Optimistic Mixing for Exit-Polls Philippe Golle, Stanford Sheng Zhong, Yale Dan Boneh, Stanford Markus Jakobsson, RSA Labs Ari Juels, RSA Labs.

Slides:



Advertisements
Similar presentations
Mix and Match: A Simple Approach to General Secure Multiparty Computation + Markus Jakobsson Bell Laboratories Ari Juels RSA Laboratories.
Advertisements

Perfect Non-interactive Zero-Knowledge for NP
A Verifiable Secret Shuffle of Homomorphic Encryptions Jens Groth UCLA On ePrint archive:
Efficient Zero-Knowledge Argument for Correctness of a Shuffle Stephanie Bayer University College London Jens Groth University College London.
Secure Evaluation of Multivariate Polynomials
RPC Mixing: Making Mix-Nets Robust for Electronic Voting Ron Rivest MIT Markus Jakobsson Ari Juels RSA Laboratories.
Vote privacy: models and cryptographic underpinnings Bogdan Warinschi University of Bristol 1.
Electronic Voting Ronald L. Rivest MIT CSAIL Norway June 14, 2004.
Auditable Privacy: On Tamper-Evident Mix Networks Jong Youl Choi Dept. of Computer Science Indiana University at Bloomington Philippe Golle Palo Alto Research.
Lecture 7.1: Privacy and Anonymity Using Anonymizing Networks - I CS 436/636/736 Spring 2012 Nitesh Saxena Some slides borrowed from Philippe Golle, Markus.
1 Cryptanalysis-tolerant CPA crypt. ● Suppose E, E’ are two encryption schemes which on of them is CPA - secure  E.g., a standard and a proprietary, a.
11 Provable Security. 22 Given a ciphertext, find the corresponding plaintext.
Asymmetric-Key Cryptography
Authentication and Digital Signatures CSCI 5857: Encoding and Encryption.
Sub-linear Zero-Knowledge Argument for Correctness of a Shuffle Jens Groth University College London Yuval Ishai Technion and University of California.
Electronic Voting Presented by Ben Riva Based on presentations and papers of: Schoenmakers, Benaloh, Fiat, Adida, Reynolds, Ryan and Chaum.
Receipt-free Voting Joint work with Markus Jakobsson, C. Andy Neff Ari Juels RSA Laboratories.
7. Asymmetric encryption-
Reusable Anonymous Return Channels
Research & development A Practical and Coercion-resistant scheme for Internet Voting Jacques Traoré (joint work with Roberto Araújo and Sébastien Foulle)
Yan Huang, Jonathan Katz, David Evans University of Maryland, University of Virginia Efficient Secure Two-Party Computation Using Symmetric Cut-and-Choose.
CMSC 414 Computer and Network Security Lecture 6 Jonathan Katz.
Privacy and Anonymity Using Mix Networks* Nitesh Saxena CS392/6813 Some slides borrowed from Philippe Golle, Markus Jacobson.
10/25/20061 Threshold Paillier Encryption Web Service A Master’s Project Proposal by Brett Wilson.
Co-operative Private Equality Test(CPET) Ronghua Li and Chuan-Kun Wu (received June 21, 2005; revised and accepted July 4, 2005) International Journal.
Parallel Mixing Philippe Golle, PARC Ari Juels, RSA Labs.
Introduction to Modern Cryptography Homework assignments.
A Designer’s Guide to KEMs Alex Dent

Pass in HW6 now Can use up to 2 late days Can use up to 2 late days But one incentive not to burn them all: teams will get to pick their presentation day.
CS470, A.SelcukElGamal Cryptosystem1 ElGamal Cryptosystem and variants CS 470 Introduction to Applied Cryptography Instructor: Ali Aydin Selcuk.
Electronic Voting Schemes and Other stuff. Requirements Only eligible voters can vote (once only) No one can tell how voter voted Publish who voted (?)
Universal Re-encryption: For Mix-Nets
UMBC Protocol Meeting 10/01/03 Universal Re-encryption: For Mix-Nets and Other Applications (to appear CT-RSA ’04) Paul Syverson NRL Markus Jakobsson Ari.
1/11/2007 bswilson/eVote-PTCWS 1 Enhancing PTC based Secure E-Voting System (note: modification of Brett Wilson’s Paillier Threshold Cryptography Web Service.
Public Key Model 8. Cryptography part 2.
1 CIS 5371 Cryptography 8. Asymmetric encryption-.
Quadratic Residuosity and Two Distinct Prime Factor ZK Protocols By Stephen Hall.
Tonga Institute of Higher Education Design and Analysis of Algorithms IT 254 Lecture 9: Cryptography.
Cryptography Lecture 8 Stefan Dziembowski
Efficient and Robust Private Set Intersection and multiparty multivariate polynomials Dana Dachman-Soled 1, Tal Malkin 1, Mariana Raykova 1, Moti Yung.
Lecture 11: Privacy and Anonymity Using Anonymizing Networks CS 336/536: Computer Network Security Fall 2014 Nitesh Saxena Some slides borrowed from Philippe.
RSA Implementation. What is Encryption ? Encryption is the transformation of data into a form that is as close to impossible as possible to read without.
HW6 due tomorrow Teams T will get to pick their presentation day in the order Teams T will get to pick their presentation day in the order Teams mostly.
RSA Ramki Thurimella.
CS526: Information Security Prof. Sam Wagstaff September 16, 2003 Cryptography Basics.
Public Key Encryption with keyword Search Author: Dan Boneh Rafail Ostroversity Giovanni Di Crescenzo Giuseppe Persiano Presenter: 陳昱圻.
An Analysis of Parallel Mixing with Attacker-Controlled Inputs Nikita Borisov formerly of UC Berkeley.
SANDRA GUASCH CASTELLÓ PHD EVOTING WORKSHOP LUXEMBOURG, 15-16/10/2012 SUPERVISOR: PAZ MORILLO BOSCH Verifiable Mixnets.
Chapter 3 (B) – Key Management; Other Public Key Cryptosystems.
Privacy and Anonymity Using Mix Networks* Slides borrowed from Philippe Golle, Markus Jacobson.
Optimizing Robustness while Generating Shared Secret Safe Primes Emil Ong and John Kubiatowicz University of California, Berkeley.
A Brief Introduction to Mix Networks Ari Juels RSA Laboratories © 2001, RSA Security Inc.
Almost Entirely Correct Mixing With Applications to Voting Philippe Golle Dan Boneh Stanford University.
Lecture 9 Overview. Digital Signature Properties CS 450/650 Lecture 9: Digital Signatures 2 Unforgeable: Only the signer can produce his/her signature.
Information Security and Management 10. Other Public-key Cryptosystems Chih-Hung Wang Fall
Cryptographic methods. Outline  Preliminary Assumptions Public-key encryption  Oblivious Transfer (OT)  Random share based methods  Homomorphic Encryption.
Voting System Properties Most voting systems assume no collusion between more than one party for keys Most voting systems require a consistency check by.
Cryptographic Shuffles Jens Groth University College London TexPoint fonts used in EMF. Read the TexPoint manual before you delete this box.: AAAAAAAAAAAAA.
Multi-Party Computation r n parties: P 1,…,P n  P i has input s i  Parties want to compute f(s 1,…,s n ) together  P i doesn’t want any information.
Zero Knowledge r Two parties:  All powerful prover P  Polynomially bounded verifier V r P wants to prove a statement to V with the following properties:
Some slides borrowed from Philippe Golle, Markus Jacobson
Secure and Insecure Mixing
Some slides borrowed from Philippe Golle, Markus Jacobson
Helger Lipmaa University of Tartu, Estonia
Some slides borrowed from Philippe Golle, Markus Jacobson
Privacy and Anonymity Using Mix Networks* Nitesh Saxena CS392/6813
Privacy and Anonymity Using Mix Networks* Nitesh Saxena CS392/6813
Presentation transcript:

Optimistic Mixing for Exit-Polls Philippe Golle, Stanford Sheng Zhong, Yale Dan Boneh, Stanford Markus Jakobsson, RSA Labs Ari Juels, RSA Labs

Mix Server A mix server is a cryptographic implementation of a hat. InputsOutputs ? Mix Server Proof

Mix Network Server 1Server 2Server 3 InputsOutputs ??? Proof 2.Verify the proofs of correct mixing: OK: accept the output Otherwise: remove cheaters and mix again If a single mix server is honest, global permutation is secret. 1.Servers sequentially mix the inputs

Applications Other applications –Anonymous payments –Anonymous channels All these applications require efficient schemes Anonymous voting 1.Votes submitted to the mix 2.Votes are mixed 3.Verify correct mixing (expensive): OK: decrypt the votes & announce results of election Otherwise: remove cheater and mix again

Properties Privacy: outputs can’t be matched to inputs Correctness: outputs match inputs Robustness: an output is produced regardless of possible mix server failures or bad inputs Verifiability: local or universal Efficiency

Our contribution Optimistic mixnet –If all servers mix correctly, verification extremely fast –If a server cheats, verification slower Application: exit-polls Note: Cheating by users has (almost) no impact 1.Servers sequentially mix the inputs 2.Verify the proofs of correct mixing [expensive] OK: accept the output [the usual case] Otherwise: remove cheaters and mix again [very rare]

Comparison of proofs of correct mixing Cut and Choose ZK [SK95,OKST97] 642nk Pairwise Permutations [JJ99,Abe99] 14nk·log n Matrix Representation [FS01] 36nk Polynomial Scheme [Nef01] 16nk Randomized Partial Checking [JJR01] nk Global privacy Proof of Subproduct [BG02] αkαk Near-correct Optimistic Mix [GZBJJ02] 3 + 3Nk Optimistic n = number of inputs k = number of servers

Optimistic Mixing

Zoology of Mix Networks Decryption Mix Nets [Cha81,…]: –Inputs: ciphertexts –Outputs: decryption of the inputs. Re-encryption Mix Nets [PIK93,…]: –Inputs: ciphertexts –Outputs: re-encryption of the inputs InputsOutputs ?

ElGamal Cryptosystem ElGamal is a randomized public-key cryptosystem Plaintexts in a group G of prime order q Ciphertexts are pairs (a,b) where a,b in G. Malleable: E r (m)  E r+s (m) ZK proof that two CT decrypt to the same PT (1 exp) Multiplicative homomorphism: E(m), E(m’)  E(mm’)

Re-encryption Mixnet 0.Setup: mix servers generate a shared ElGamal key 1. Users encrypt their inputs: Input Pub-key 3. A quorum of mix servers decrypts the outputs Output Priv-key Server 1Server 2Server 3 re-encrypt & mix re-encrypt & mix re-encrypt & mix 2. Encrypted inputs are mixed: Proof

Problem Mix servers must prove correct re-encryption –Inputs: n ElGamal ciphertexts E(m i ) –Outputs: n ElGamal ciphertexts E(m’ i ) Mix proves that there is a permutation π such that: without revealing π.

Our techniques to Prove Correct Re-encryption 1.Proof of product with checksum: V erification that the mix is product-preserving 2.Double-enveloppe: Inputs are encrypted twice

Proof of Product Mix server: –Receives: n ElGamal ciphertexts E(m i ) –Produces: n ElGamal ciphertexts E(m’ i ) Observations: –Honest mix can always give this proof –Verification is necessary but not sufficient –Idea: append a cryptographic checksum to the inputs Verifier: –Computes: E(  i=1 m i ) and E(  i=1 m’ i ) –Ask Mix for ZK proof that these CT decrypt to same PT. n n

Proof of Product with Checksum Inputs: m i = E( Input || Checksum(Input) ) Outputs: m’ i = E( Input || Checksum(Input) ) Proposition: If –All input checksums are correct –  m i =  m’ i –All output checksums are correct Then {m i }={m’ i } with all but negligible probability

Proof of Product with Checksum 1.Submission of inputs E(m i ) = 2.Mixing 3.Each mix proves E(  m i ) = E(  m’ i ) Mixes which fail are kicked out 4.Decryption m i = Input || Checksum(input) 5.Verification of checksum: All checksums OK  {m i }={m’ i } Otherwise: either a mix or a user cheated Input || Checksum(input)

Incorrect Output Checksums Cheating by user: –Input submitted with incorrect Checksum –We do not (can not) verify that input checksums OK –This cheating is harmless Cheating by mix server: –One (or several) servers produced corrupted output(s) –This cheating is serious: The mix server can trace selected inputs The harm is already done by the time cheating is discovered

Double Envelope Input || Checksum(input) Input || Checksum ( Input ) Replace with

Optimistic Mixnet 1.Submission of inputs E(m i ) = 2.Mixing 3.Each mix proves E(  m i ) = E(  m’ i ) Mixes which fail are kicked out 4.Partial decryption m i = Input || Checksum( input ) 5.Verification of checksums… Input || Checksum ( Input )

Optimistic Mixnet (cont’d) 5.Verification of checksum: All checksums OK  {m i }={m’ i } We are done! Otherwise: either a mix or a user cheated 6.Investigation of user cheating: Mixes must trace every bad output to a bad input. No privacy for cheating users! If every bad output successfully traced, We are done! 7.Otherwise mix servers cheated: The checksums are discarded The Inputs are mixed again with standard mix

Properties of Optimistic Mixnet Privacy: for honest users only Correctness: OK (if discrete log is hard in Z p ) Robustness: up to a minority of faulty servers Efficiency: –Mix: 6n exponentiations –Proof: 3 + 3Nk exponentiations –Plus cost of alternative decryption if a mix server cheats –The expensive operation is the mix, not the proof.

Conclusion Optimistic mix based on 2 new techniques: –Proof of product with checksum –Double envelope Optimistic mix is extremely fast when no server cheats. Cheating by users has minimal impact on performance When a server cheats: –Cheating is detected –It does not compromise the privacy of users –It only causes the mix to run slower Application: exit-polls